mandiant / flare-vm

A collection of software installations scripts for Windows systems that allows you to easily setup and maintain a reverse engineering environment on a VM.
Apache License 2.0
6.38k stars 900 forks source link

Multiple checksum errors + Dead links + misc issues #413

Closed AffineSecurity closed 1 year ago

AffineSecurity commented 2 years ago

Hi,

Recently installed FlareVM and encountered quite a few checksum errors and dead download links. I've included all relevant info below.

Dead Links

Package Old link Notes
x64dbg.py https://ci.appveyor.com/api/buildjobs/g8562v6jb6udimi2/artifacts/release.zip {"message":"Artifact not found or access denied."}
radare2 x64 https://radare.mikelloc.com/get/4.3.1/radare2_installer-msvc_64-4.3.1.exe Connection timeout when attempting to visit site
radare2 x32 http://radare.mikelloc.com/get/3.3.0/radare2_installer-msvc_32-3.3.0.exe Connection timeout when attempting to visit site
Ghidra 9.2.2 PUBLIC https://ghidra-sre.org/ghidra_9.2.2_PUBLIC_20201229.zip Access denied
AutoITExtractor https://gitlab.com/x0r19x91/autoit-extractor/-/raw/6704c3c95d22407d2074c4fd8a7f3b5075d23 && https://gitlab.com/x0r19x91/autoit-extractor/-/raw/6704c3c95d22407d2074c4fd8a7f3b5075d2395c/net40/AutoIt%20Extractor/bin/x86/Release/AutoIt%20Extractor.exe 404
UnAutoIT https://github.com/x0r19x91/UnAutoIt/releases/download/v1.1/UnAutoIt-windows-amd64.exe && https://github.com/x0r19x91/UnAutoIt/releases/download/v1.1/UnAutoIt-windows-i686.exe 404

Outdated checksums

Package Old checksum New checksum Notes
Malcode Analyst Pack 44e16223af5ca2aad6ac3a3372fdadde980c2a3d9b5579f508b2a3fef4d54813 285e4842d5aef3023594fbc2de4972c6890331c641478bdce67ecf4797c1e1d1
Binary Ninja 55EE8D99AE7ACACBB5C3B467804844133D95771750C72199C13116844D061D7E da08c2cd66808ebea920bdbb621c679f90ddd2c39ff7bd6d6eb5c684056c15f0
VB Decompiler c5faef1c5ca78b921919d6ee8a540581a43cb001d17c61ff42489c7df831e363 7984480e3d9d416b96243f3d752b6190d880d2518bc12d85d6fd74a025dcced6
010 Editor 32 74f880650d3db7bb5c3c7c64bd4fbf7772229016b4dccaa812c28d98f6f14d85 7790f48716c728e45989375d2b4d2deaa611d39c40e93ba470651bdc44305434
010 Editor 64 0d94f62333ee27ab557bcada351f850bdacc43f8f051ee42b6360264b5cabe53 65c2999e430e026a5906b9a7064f8d9a56e798284309efde7140a515237b9dae
PEStudio 4AAF464D4FBDAD48DAF94C0E77387956A2BF5DD9E74A5867CC5D62AF7FA7F9B7 8f73cc4ee1efe31551cff3a27828a22a36db055aff0145a59bbf04335261d5ea
hashmyfile x64 bb180a151280ae4c81a2dc9518dad6b26480bbfb2f5cb893d85fd933ea6d7211 a42ca96ea003b9592dbc0c22a9ace85daa0452c2b30a473f29190b724b6fd4b2
hashmyfile 7a6fa0b0e0e1870bda784e35a3f22025217437bf3841db50ef84de3e1540d652 426ea6ff003cee1041de4ce9438cbf0668b2ddcf20708f4f28846f60ea13e0ba
IDR KBs 89451439c660596b959e16679496427c7889f295b1333973041decdbf4672e49 105c38ba46a4f6f26e8db9482f719c35a5167b97d009735a4799e80823cbb483

Other issues:

Let me know if there is any more information I can provide!

seanthegeek commented 2 years ago

Good news everyone! The FLARE team is actively working on overhauling FLARE-VM behind the scenes.

https://twitter.com/MalwareMechanic/status/1562952356576104448?s=20&t=LaqNQnBHyantLSea-eILTA

vm-packages commented 1 year ago

Thank you for your feedback! We've been working on major updates to FLARE VM over the last year. The now revamped FLARE VM has just been released and will make the project more open and maintainable. Please check out our blog post at https://www.mandiant.com/resources/blog/flarevm-open-to-public and give the new installation a try.

If this problem still persists with the new installation, please report:

Please note that we use this message to close all legacy issues in this repository. We look forward to your feedback and support for the next generation of FLARE VM.